Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in kernel-rt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in kernel-rt
ID: RHSA-2019:1971-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. Juli 2019, 15:02
Referenzen: https://access.redhat.com/security/cve/CVE-2018-20784
https://access.redhat.com/security/cve/CVE-2019-11085
https://access.redhat.com/security/cve/CVE-2019-11810
https://access.redhat.com/security/cve/CVE-2019-11811
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:1971-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1971
Issue date: 2019-07-30
CVE Names: CVE-2018-20784 CVE-2019-11085 CVE-2019-11810
CVE-2019-11811
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: insufficient input validation in kernel mode driver in Intel i915
graphics leads to privilege escalation (CVE-2019-11085)

* kernel: DMA attack using peripheral devices (Thunderclap) (BZ#1690716)

* kernel: infinite loop in update_blocked_averages() in kernel/sched/fair.c
leading to denial of service (CVE-2018-20784)

* kernel: a NULL pointer dereference in
drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)

* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c,
ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the RHEL8.0.z batch#2 source tree (BZ#1717516)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1680540 - CVE-2018-20784 kernel: infinite loop in update_blocked_averages() in
kernel/sched/fair.c leading to denial of service
1690716 - kernel: DMA attack using peripheral devices (Thunderclap)
1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in
drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS
1709180 - CVE-2019-11811 kernel: use-after-free in
drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode
driver in Intel i915 graphics leads to privilege escalation
1717516 - kernel-rt: update to the RHEL8.0.z batch#2 source tree

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-80.7.1.rt9.153.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-80.7.1.rt9.153.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.7.1.rt9.153.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20784
https://access.redhat.com/security/cve/CVE-2019-11085
https://access.redhat.com/security/cve/CVE-2019-11810
https://access.redhat.com/security/cve/CVE-2019-11811
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUAj6tzjgjWX9erEAQihBQ//dU69oVW1FEgdtFAljb6ff0MNFF37b8kn
fPUBQUhk+1GaZbP5YH7KBXRVERwsI7n1yvw9K/vxb/vs3OX1f45j4nSKPnspSBgg
FYBkNjn1i2KHzVZPDW3/ceiOqDRDPNnNgAgeEvYkIAArhdIL7X/6s2rvzirZBYhF
EtgZ8nj8HPLUm6eqsUyKdgQF/ugPCdpOqj3ZJuyWs0wEQeR6IpvY3VDCAl/WXS/H
4XOo636rQAl8QteCIqSqL6h8WP4ROrLToqK3QTfWzYmeYmlTtZIj0ngdo0RTLdCK
YyV69LyswzP3F8kXCUSBTnSA4i9V47WbCIVrqMagA2rxsG9I8fZr66ueSqLr2dPO
+zzu/FirPG86ATI1R6HizbHQ444ZZmvN+uTnFvA0QSLaxBLNC1hdNlvtUWBBkOl3
qm4caDG3I8+TWCGqh90FOxrR5ixQYxesgCnekkcvwAk5ndQ+nyz+jWY4XWjR4eeV
ik4TjzVVxsmIFJEomwcdIDoLs1mpg2PBDlz+88+tr4IptNQ1hDOzDDVo6CMYva0F
oIAHUtr7Ra1+S4t6zGVJGs1LBFYSG3BUP5Uhk7OHfV9FXGJ5024X2VYQ1svFweoa
vosI4GCMrHYJ5JQ+k/aYvyNVmt+lxAUpHE+bslXxNbv883D9dg0o6eyTI6lTvRP5
OuBh605sv50=
=DssB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung